Skip to content
View ch3t4nn's full-sized avatar

Organizations

@InfoSecWarrior
Block or Report

Block or report ch3t4nn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. Offensive-Pentesting-Scripts Offensive-Pentesting-Scripts Public

    Forked from InfoSecWarrior/Offensive-Pentesting-Scripts

    Scripts that are intended to help you in your pen-testing and bug-hunting efforts by automating various manual tasks, making your work more efficient and effective.

    Shell 3

  2. Offensive-Payloads Offensive-Payloads Public

    Forked from InfoSecWarrior/Offensive-Payloads

    List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

  3. Offensive-Pentesting-Host Offensive-Pentesting-Host Public

    Forked from InfoSecWarrior/Offensive-Pentesting-Host

    Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Convenient commands for your pentesting / red-teaming engagements, OSCP and…

  4. ch3t4nn.github.io ch3t4nn.github.io Public

    HTML